Acala-logo

Acala

Acala is the decentralized finance network and liquidity hub of Polkadot. It’s a layer-1 smart contract platform that’s scalable, Ethereum-compatible, and optimized for DeFi with built-in liquidity and ready-made financial applications.

ETH
Polkadot
Blockchain
Defi
Stablecoin
Staking
Rust
Maximum Bounty
$500,000
Live Since
14 December 2021
Last Updated
08 April 2024
  • PoC required

Rewards by Threat Level

Blockchain/DLT
Critical
Up to USD $500,000
High
Up to USD $50,000
Medium
USD $10,000

Rewards are distributed according to the impact of the vulnerability based on the following severity scale:

Critical: transaction/consensus manipulation, double-spending, unauthorized token minting, governance compromise, getting access to an identity that can lead to unauthorized access to system’s or user’s assets.

High: blocking or modifying processes for governance or users from performing their tasks, generating not handled on-chain errors. These actions can lead to blocking users or governance from accessing their assets or performing system functions.

Medium: Putting on-chain data into an unexpected state without interrupting the system or users from performing their tasks, e.g. generating redundant events, logs, etc.

Critical vulnerabilities involving a direct loss of user funds, double spending, or the minting of tokens are capped at 10% of the economic damage, taking primarily into consideration the funds at risk or the amount of tokens that can be minted but also branding and PR considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000. Consensus manipulation or governance compromise results in the full USD 500 000.

PoC is required for all submissions. Suggestion for a fix is not required, but its addition may be grounds for a bonus provided by the team at its discretion.

A reward can only be provided if:

  • The Bug wasn't reported before.
  • The Bounty Hunter does not disclose the Bug to other parties or publicity until it's fixed by the Acala Team.
  • The Hunter didn't exploit the vulnerability or allow anyone else to profit from it.
  • The Hunter reports a Bug without any additional conditions or threats.
  • The investigation was NOT conducted with Ineligible methods or Prohibited Activities, defined in this document.
  • The Hunter should reply to our additional questions regarding the reproduction of the reported bug (if they follow) within a reasonable time.
  • When duplicate bug reports occur, we reward only the first one if it's provided with enough information for reproduction.
  • When multiple vulnerabilities are caused by one underlying issue, we will reward only the first reported.
  • The vulnerability is found in runtime pallet of Karura (no tests, or modules that aren’t in runtime, e.g. live, can be considered as vulnerability)

Payouts are handled by the Acala team directly in crypto tokens of their choices, valued at the US dollar market rates, e.g. DOT, ACA, aUSD.

Program Overview

Acala is the decentralized finance network and liquidity hub of Polkadot. It’s a layer-1 smart contract platform that’s scalable, Ethereum-compatible, and optimized for DeFi with built-in liquidity and ready-made financial applications. With its trustless exchange, decentralized stablecoin (aUSD), DOT Liquid Staking (LDOT), and EVM+, Acala lets developers access the best of Ethereum and the full power of Substrate.

For more information about Acala, please visit https://acala.network/.

This bug bounty program is focused on Acala and is focused on preventing:

  • Transaction/consensus manipulation,
    • Double-spending,
    • Unauthorized token minting,
    • Governance compromise,
    • Getting access to an identity that can lead to unauthorized access to system’s or user’s assets.
    • Blocking or modifying processes for governance or users from performing their tasks, generating not handled on-chain errors.
    • Putting on-chain data into an unexpected state without interrupting the system or users from performing their tasks, e.g. generating redundant events, logs, etc.

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.